[FD] Executable installers are vulnerable^WEVIL (case 48): SumatraPDF-3.1.2-installer.exe allows escalation of privilege

2017-02-07 Thread Stefan Kanthak
Hi @ll, the executable installer [°] and the "portable" version of SumatraPDF 3.1.2 (available from ) are vulnerable to DLL hijacking [']: The executable installers SumatraPDF-3.1.2-install.exe and SumatraPDF-3.1.2-64-install.exe loa

[FD] Responsive Filemanger <= 9.11.0 - Arbitrary File Disclosure/Deletion

2017-02-07 Thread Wiswat A
[+] Exploit Title: Responsive Filemanger <= 9.11.0 - Arbitrary File Disclosure/Deletion [+] Date: 7 Feb 2017 [+] Vulnerability and Exploit Author: Wiswat Aswamenakul [+] Vendor Homepage: http://www.responsivefilemanager.com/ [+] Affected version: only tested on 9.11.0 and 9.7.3 (other versions migh

[FD] SEC Consult SA-20170207 :: Path Traversal, Backdoor accounts & KNX group address password bypass in JUNG Smart Visu server

2017-02-07 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20170207-0 > === title: Path Traversal, Backdoor accounts & KNX group address password bypass product: JUNG Smart V

[FD] Call for Papers: FIRST Amsterdam Technical Colloquium (TC) April 2017

2017-02-07 Thread Jeff Bollinger
We would like to announce a "Save the Date" and "Call for Speakers" for the annual FIRST Amsterdam Technical Colloquium (TC). The main event, hosted by Cisco Systems in Amsterdam, Netherlands will be a plenary style conference held on the 25th and 26th of April 2017. We are also offering an option

[FD] interpreter bugs

2017-02-07 Thread Andrzej Dyjak
Greetings FD, I've recently published fuzzing results for various interpreters [1]. FD members might find them interesting. /ad [1] https://github.com/dyjakan/interpreter-bugs ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman